Proteggere il DNS per maggiore sicurezza e minori rischi

Size: px
Start display at page:

Download "Proteggere il DNS per maggiore sicurezza e minori rischi"

Transcription

1 Proteggere il DNS per maggiore sicurezza e minori rischi Infoblox Inc. All Rights Reserved. Gianluca Silvestri System Engineer, Exclusive Networks Italy

2 Who is Infoblox and what do they do? Infoblox Inc. All Rights Reserved.

3 Infoblox Overview and Business Update Founded in 1999 Headquartered in Santa Clara, CA, with global operations in 25 countries $300 ($MM) Total Revenue (Fiscal Year Ending July 31) Leader in technology for network control $250 $225.0 $250,3 Market leadership DDI Market Leader (Gartner) 50% DDI Market Share (IDC) 7,900+ customers 85,000+ systems shipped to 100 countries $200 $150 $100 $56,0 $61,7 $102,2 $132,8 $169,2 53 patents, 30 pending $50 $35,0 IPO April 2012: NYSE BLOX $0 FY2007 FY2008 FY2009 FY2010 FY2011 FY2012 FY2013 FY Infoblox Inc. All Rights Reserved.

4 DDI DNS Domain Name System DHCP Dynamic Host Configuration Protocol IPAM IP Address Management Infoblox Inc. All Rights Reserved.

5 Current Customer Network Landscape AUTOMATION END POINTS VIRTUAL MACHINES PRIVATE CLOUD APPLICATIONS CONTROL PLANE Complexity Risk & Cost Agility Flexibility MICROSOFT DNS MICROSOFT DHCP VMWARE DNS UNIX BIND QIP SCRIPTS COMMAND LINE INFRASTRUCTURE FIREWALLS SWITCHES ROUTERS HYPERVISORS LOAD BALANCERS Infoblox Inc. All Rights Reserved.

6 Discover Automate Manage Control Infoblox Inc. All Rights Reserved.

7 With Infoblox AUTOMATION END POINTS VIRTUAL MACHINES PRIVATE CLOUD APPLICATIONS CONTROL PLANE Infrastructure Security Infoblox Grid TM w/ Real-time Network Database Historical / Real-time Reporting & Control INFRASTRUCTURE FIREWALLS SWITCHES ROUTERS HYPERVISORS LOAD BALANCERS Infoblox Inc. All Rights Reserved.

8 Market Drivers For DNS, DHCP and IPAM Infoblox Inc. All Rights Reserved.

9 IP Devices Remember When? Infoblox Inc. All Rights Reserved. 9

10 What About Today? SDN 4 7 IP s are consumed by every employee at work 37% of companies are managing > 50,000 IPs Infoblox Inc. All Rights Reserved.

11 Customers Need Commercial Grade IPAM X NOT THIS! Infoblox Inc. All Rights Reserved.

12 The Use Case for Commercial Grade IPAM What are the challenges of Legacy IPAM? How do you detect changes? What s the impact of an outage? How do you automate? Virtual and cloud networks? Mobility and IP device growth IPv6 and DNSSEC Data center virtualization How do you handle audits? No centralized reporting No historical trending No effective audit prep Infoblox Inc. All Rights Reserved.

13 IPAM with Infoblox Infoblox Inc. All Rights Reserved.

14 Infoblox IPAM in IP Mapping Mode Infoblox Inc. All Rights Reserved.

15 IPAM Discovery Information Detailed view of what s using that IP Discovers virtual and physical devices Search by any field on one or more criteria Save criteria information to a Smart Folder Create custom smart folder of networks and other attributes Results updated automatically with any network changes Infoblox Inc. All Rights Reserved.

16 Dynamic Host Control Protocol (DHCP) Infoblox Inc. All Rights Reserved.

17 What is DHCP? What is it? Dynamic Host Configuration Protocol Dynamically provides IP addresses to devices What is it equivalent to? Borrowing a book from a Library Or renting a car Who and what needs it? Laptops & Desktops Virtual Servers (and sometimes physical) Non-shared devices (mobile) Any LAN or WAN device/server Performance measured in Leases per second Infoblox Inc. All Rights Reserved.

18 Infoblox Offers Device Fingerprinting Detect, secure, enforce policy Visibility to BYOD device types Enforce connectivity by device type Enforce corporate device use policy Block selected OS s Focused DHCP reporting Lease history w/ DHCP fingerprint data Number of device operating systems Device OS trend Infoblox Inc. All Rights Reserved.

19 Domain Name System (DNS) Infoblox Inc. All Rights Reserved.

20 What is DNS? What is it? Domain Name System Connects devices to Internet What is it Equivalent to? Phone book for the internet What is an Example? google.com infoblox.com Who and what needs it? Web Browsing Microsoft Active Directory Everything! Performance measured in Queries per second Infoblox Inc. All Rights Reserved. 20

21 DNS Use Case Centralization and OPEX Infoblox GUI/Wizard Or BIND CLI* *Command Line Interface // Filename: /etc/named.conf options { directory "/etc/domain"; }; // zone "." { type hint; file "named.root"; // This file should be picked up from }; // ftp://ftp.rs.internic.net/domain/named.root zone "localhost" { type master; file "localhost"; }; zone " in-addr.arpa" { type master; file " "; zone "company.xy" { // The file "company.xy" should reside in type master; // the /etc/domain/ directory, and you file "company.xy"; // have to create it yourself. }; Infoblox Inc. All Rights Reserved.

22 DNS Use Case - Performance Infoblox Inc. All Rights Reserved.

23 Is Your Customer s DNS Service Secure? Infoblox Inc. All Rights Reserved.

24 DNS is Now the #2 Attack Vector Protocol Source: Arbor Networks DNS 8.94% 67% of all known attack vectors were DNS based 46% of large companies have experienced a DNS attack 76% of those reported a DDoS attack on DNS servers Infoblox Inc. All Rights Reserved.

25 Why is DNS an Ideal Target? DNS is the cornerstone of the Internet DNS traffic has been increasing by 95% annually since 2012! DNS protocol is easy to exploit. DNS has been around for over 30 years! Traditional protection is ineffective against evolving DNS threats Companies are at risk of sensitive data loss! DNS Outage = Business Down Time Infoblox Inc. All Rights Reserved.

26 Infoblox Inc. All Rights Reserved. DNS Firewall

27 APTs: The New Threat Landscape Malicious traffic is visible on 100% of corporate networks 1 Every 1 minute, a bot communicates with its command and control center 2 Malicious attacks can take an average of 256 days to identify 3 Average total cost of data breach is $3.8 million, intangible loss higher 3 APTs rely on DNS at various stages of the cyber kill chain to infect devices, propagate malware, and exfiltrate data Source: 1. Cisco 2014 Annual Security Report, 2. Check Point 2015 Security Report, 3. The Ponemon Institute 2015 Cost of Data Breach Study: Global Analysis Infoblox Inc. All Rights Reserved.

28 Malware/APT Trends 100% companies are calling malicious malware hosts* Point solutions fail because malware is sophisticated Multiprotocol Multiple connections Encrypted, which means deep-packet inspection is ineffective * Source: Cisco 2014 Annual Security Report Infoblox Inc. All Rights Reserved.

29 DNS Tunneling Uses DNS as a covert communication channel to bypass firewalls Attacker tunnels other protocols like SSH, TCP, or web within DNS Enables attackers to easily pass stolen data or tunnel IP traffic without detection A DNS tunnel can be used as a full remote-control channel for a compromised internal host Impact: Data exfiltration or malware insertion can happen through the tunnel IP traffic Encoded IP in DNS queries Internet INTERNET ENTERPRISE DNS terminal server Client-side tunnel program Infoblox Inc. All Rights Reserved.

30 Malware Examples CryptoLocker Targets Windows-based computers in form of attachment Upon infection, encrypts files on local hard drive and mapped network drives If ransom isn t paid, encryption key deleted and data irretrievable Gameover Zeus (GOZ) 500,000 1M infections globally and100s of millions of dollars stolen Uses P2P communication to control infected devices or botnet Takes control of private online transactions and diverts funds to criminal accounts Infoblox Inc. All Rights Reserved.

31 Data Exfiltration over DNS Queries Malware Steals File Containing Sensitive Data Infected endpoint gets access to file containing sensitive data It encrypts and converts info into encoded format Text broken into chunks and sent via DNS using hostname.subdomain or TXT records Exfiltrated data reconstructed at the other end Can use spoofed addresses to avoid detection Attacker controller serverthief.com (C&C) C&C commands DNS server NameMarySmith.foo.thief.com MRN foo.thief.com DOB foo.thief.com Data INTERNET ENTERPRISE Infected endpoint NameMarySmith.foo.thief.com MRN foo.thief.com DOB foo.thief.com Infoblox Inc. All Rights Reserved.

32 Infoblox Solution Infoblox Inc. All Rights Reserved.

33 Infoblox Security Approach Visibility Protection Response See attacks, infections, and dataexfiltration attempts in the network Protect infrastructure and data from attacks and malicious agents Enable rapid response by providing contextual information on infections Infoblox Inc. All Rights Reserved.

34 The Solution: Infoblox Internal DNS Security Deep inspection of DNS traffic to drop attacks and block data exfiltration through DNS tunneling Adaptive APT/malware protection to stop propagation of malware and prevent infected devices from stealing data Automated threat intelligence feed to provide ongoing protection against new attacks, APTs, and malware Comprehensive DNS security without the need for endpoint agents Hardware accelerated DNS DDOS mitigation maintains system integrity under attack Infoblox Inc. All Rights Reserved.

35 Internal DNS Security Infoblox Automated Threat Intelligence Service INTERNET Updates for DNS attacks and malicious domains Firewal l ENTERPRISE Infoblox Internal DNS Security x xx x x Badsite1.com Badsite2.com Badsite3.com SSN: foo.thief.co m DOB foo.thief.com Good.com Attacker Thief Badsite1.com Legitimate Query DNS DDoS attacks detected and dropped Data exfiltration detected and dropped Malware site blocked Infoblox Inc. All Rights Reserved.

36 Protection Against APTs/Malware Malicious Domains Infoblox threat update device IPs, Domains, ect. of Bad Servers INTERNET Malware/APT INTRANET 1 2 Malware/APT spreads within network; calls home An infected device brought into the office. Malware spreads to other devices on network. Malware makes a DNS query to find home (botnet / C&C). DNS Firewall looks at the DNS response and takes admin-defined action (disallows communication to malware site or redirects traffic to a landing page or walled garden site). Pinpoint. Infoblox Reporting lists DNS An update will occur every 2 hours (or 3 4 Firewall action as well as the: more often for significant threat). Device IP address Device MAC address Device type (DHCP fingerprint) Device host name Device lease history Blocked communication attempt sent to Syslog Infoblox Internal DNS Security FireEye detonates and detect SPT based Malware 5 Additional threat intelligence from sources outside Infoblox can also be used by DNS Firewall (e.g. FireEye) Infoblox Inc. All Rights Reserved.

37 Types of APT/Malware Blocked Fast flux Rapid changing of domains and IP addresses by malicious domains to obfuscate ID and location DGA Malware that randomly generates domains to connect to malicious networks or botnets APT Geo- Based Malware designed to spread, morph, and hide within IT infrastructure to perpetrate long-term attack Can block access to geos with many malicious domains or that have economic sanctions by governance Infoblox Inc. All Rights Reserved.

38 Protection Against Data Exfiltration via DNS Tunnel Focuses on large size requests and responses Detects too-many, too-large requests in a given timeframe Drops beyond these thresholds Signatures are used to detect well known tunneling tools Infoblox Inc. All Rights Reserved.

39 Contextual Reporting Intelligence Needed to Take Action Attack details by category, member, rule, severity, and time Drill-down analytics and visualization of entire network List of top infected clients with associated user names (enabled by Microsoft AD integration) CISO/Executive report with top APT/malware threats Infoblox Inc. All Rights Reserved.

40 Infoblox Complements Other Solutions Next generation firewall IDS/IPS Web proxy/ gateway Antimalware Solution Focus Perimeter protection from network and application threats and usually allows DNS traffic Anomaly detection and heuristics to detect and block malware Filtering of unwanted software and malware from internal userinitiated web/internet traffic Protecting the endpoint against viruses, worms and other malware by means of signatures Infoblox Complements Each Solution DNS threat intelligence feed offers defense-in-depth protection against APT/malware-based communications to C&C servers Because of its unique position in the network, can more easily identify and protect against advanced DNS evasion techniques like Fast Flux and DGAs Identifies and protects against advanced DNS evasion techniques like Fast Flux and DGAs Detects attacks disguised within encrypted communications Identifies infected endpoints based on user ID, IP address, MAC address Detects malware within multiple types of traffic, not just Web Identifies and protects against advanced DNS evasion techniques like Fast Flux and DGAs Identifies infected endpoints based on user ID, IP address, MAC address and other unique identifiers Provides defense-in-depth by stopping a broad set of malware Provides easy coverage for endpoints that can t or don t have endpoint agents installed Identifies infected endpoints based on user ID, IP address, MAC address Infoblox Inc. All Rights Reserved.

41 Key Benefits of Infoblox DNS Firewall PROACTIVE INSIGHTFUL ADAPTABLE Proactive detection and mitigation of APT/malware threats FireEye integration for DNS level APT disruption Help prevent data exfiltration Pinpointing infected devices Threat severity and impact data Contextual reporting, alerts, and incident notification Automated threatupdate service No downtime/patching Scalable protection Infoblox Inc. All Rights Reserved.

42 Malware Assessment Program (MAP) Infoblox Inc. All Rights Reserved.

43 Send Us Your PCAP Files Infoblox analyzes and provides insights on malicious activity in seconds Report on findings to take back to management Infoblox Inc. All Rights Reserved.

44 Malware Assessment Program Scopo del programma Lo scopo del Malware Assessment Program (MAP) è informare i tuoi clienti, potenziali ed esistenti, dei malware che si trovano all'interno del loro ambiente, fornendo loro un dettagliato rapporto sulla loro infrastruttura. Tale rapporto mostrerà le query rivolte tramite i loro server DNS a siti o indirizzi pericolosi noti e illustrerà al cliente come proteggersi dai malware integrando la propria infrastruttura di sicurezza corrente con Infoblox DNS Firewall. Infoblox fornirà le informazioni necessarie a rendere consapevoli i tuoi clienti, potenziali ed esistenti, dei rischi all'interno dei loro ambienti e lo scopo è quello di far sì che effettuino una packet capture (PCAP) in modo che possiamo individuare il traffico dannoso all'interno del loro ambiente Infoblox Inc. All Rights Reserved.

45 Malware Assessment Program Come effettuare una packet capture (PCAP) Una packet capture ci aiuta a individuare la comunicazione malware con DNS in posizioni dannose note. Per catturare il traffico, andrà individuato il Server DNS interno nell'ambiente del tuo cliente. Andrà poi chiesto al cliente di effettuare una packet capture di minuti sul traffico in entrata e in uscita sul server DNS. Se il cliente è in grado di farlo, andrà richiesto che la cattura del traffico filtri solo il traffico basato sul DNS. Potrete salvare e caricare la packet capture effettuata sulla Cartella di archiviazione Infoblox online al seguente link: i Infoblox Inc. All Rights Reserved.

46 Malware Assessment Program Cosa ti offriamo in cambio Infoblox prenderà la packet capture e la riproporrà al nostro feed RPZ per trovare i dettagli di traffico relativi al malware che sta cercando di contattare siti pericolosi noti tramite indirizzo IP o nomi DNS. Genereremo un rapporto personalizzato che individua il tipo di malware associato alla query dannosa e ne classifica il livello di pericolo. Tale rapporto può essere trasmesso al tuo cliente per determinare i passi successivi Infoblox Inc. All Rights Reserved.

47 Malware Assessment Program Cosa ci guadagni? Diventerai il punto di riferimento affidabile e competente per tutti i tuoi clienti che hanno questo tipo di problema. Aumenterai le tue opportunità di vendita sul budget di security dei tuoi clienti Una carta regalo da $250 per ogni PCAP approvata!!! La richiesta deve essere inviata tramite Partner Central e approvata da Infoblox. Le informazioni del cliente saranno trasmesse nel modulo di richiesta. Contattare il tuo commerciale di riferimento per qualsiasi informazione Infoblox Inc. All Rights Reserved.

48 Thank You Infoblox Inc. All Rights Reserved.

DNS Firewall Overview Speaker Name. Date

DNS Firewall Overview Speaker Name. Date DNS Firewall Overview Speaker Name 1 1 Date Reserved. Agenda DNS Security Challenges DNS Firewall Solution Customers Call to Action 2 2 Reserved. APTs: The New Threat Landscape Nation-state or organized-crime

More information

Enhancing Your Network Security

Enhancing Your Network Security Enhancing Your Network Security Rainer Singer SE Manager Central Europe October 2013 Infoblox Overview & Business Update Founded in 1999 Headquartered in Santa Clara, CA with global operations in 25 countries

More information

Securing Your Business with DNS Servers That Protect Themselves

Securing Your Business with DNS Servers That Protect Themselves Product Summary: The Infoblox DNS security product portfolio mitigates attacks on DNS servers by intelligently recognizing various attack types and dropping attack traffic while responding only to legitimate

More information

Securing Your Business with DNS Servers That Protect Themselves

Securing Your Business with DNS Servers That Protect Themselves Summary: The Infoblox DNS security product portfolio mitigates attacks on DNS/DHCP servers by intelligently recognizing various attack types and dropping attack traffic while responding only to legitimate

More information

Securing Your Business with DNS Servers That Protect Themselves

Securing Your Business with DNS Servers That Protect Themselves Product Summary: The Infoblox DNS security product portfolio mitigates attacks on DNS/DHCP servers by intelligently recognizing various attack types and dropping attack traffic while responding only to

More information

Securing Your Business with DNS Servers That Protect Themselves

Securing Your Business with DNS Servers That Protect Themselves Product Summary: The Infoblox Secure DNS Solution mitigates attacks on DNS servers by intelligently recognizing various attack types and dropping attack traffic while responding only to legitimate queries.

More information

1 2013 Infoblox Inc. All Rights Reserved. Securing the critical service - DNS

1 2013 Infoblox Inc. All Rights Reserved. Securing the critical service - DNS 1 2013 Infoblox Inc. All Rights Reserved. Securing the critical service - DNS Dominic Stahl Systems Engineer Central Europe 11.3.2014 Agenda Preface Advanced DNS Protection DDOS DNS Firewall dynamic Blacklisting

More information

1 2014 2013 Infoblox Inc. All Rights Reserved. Talks about DNS: architectures & security

1 2014 2013 Infoblox Inc. All Rights Reserved. Talks about DNS: architectures & security 1 2014 2013 Infoblox Inc. All Rights Reserved. Talks about DNS: architectures & security Agenda Increasing DNS availability using DNS Anycast Opening the internal DNS Enhancing DNS security DNS traffic

More information

Detect Malware and APTs with DNS Firewall Virtual Evaluation

Detect Malware and APTs with DNS Firewall Virtual Evaluation Summary: Infoblox DNS Firewall provides the industry s first true DNS security solution for protection against malware and advanced persistent threats (APTs). Infoblox DNS Firewall can detect DNS-based

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

TECHNICAL WHITE PAPER. Infoblox and the Relationship between DNS and Active Directory

TECHNICAL WHITE PAPER. Infoblox and the Relationship between DNS and Active Directory TECHNICAL WHITE PAPER Infoblox and the Relationship between DNS and Active Directory Infoblox DNS in a Microsoft Environment Infoblox is the first, and currently only, DNS/DHCP/IP address management (DDI)

More information

On-Premises DDoS Mitigation for the Enterprise

On-Premises DDoS Mitigation for the Enterprise On-Premises DDoS Mitigation for the Enterprise FIRST LINE OF DEFENSE Pocket Guide The Challenge There is no doubt that cyber-attacks are growing in complexity and sophistication. As a result, a need has

More information

WHITEPAPER. Designing a Secure DNS Architecture

WHITEPAPER. Designing a Secure DNS Architecture WHITEPAPER Designing a Secure DNS Architecture Designing a Secure DNS Architecture In today s networking landscape, it is no longer adequate to have a DNS infrastructure that simply responds to queries.

More information

WHITE PAPER. Infoblox IPAM Integration with Microsoft AD Sites and Local Services

WHITE PAPER. Infoblox IPAM Integration with Microsoft AD Sites and Local Services WHITE PAPER Infoblox IPAM Integration with Microsoft AD Sites and Local Services Infoblox IPAM Integration with Microsoft AD Sites and Local Services Today s enterprise infrastructure is dynamic, with

More information

Defend Your Network with DNS Defeat Malware and Botnet Infections with a DNS Firewall

Defend Your Network with DNS Defeat Malware and Botnet Infections with a DNS Firewall Defeat Malware and Botnet Infections with a DNS Firewall By 2020, 30% of Global 2000 companies will have been directly compromised by an independent group of cyberactivists or cybercriminals. How to Select

More information

JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM

JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM May 2015 Nguyễn Tiến Đức ASEAN Security Specialist Agenda Modern Malware: State of the Industry Dynamic Threat Intelligence on the Firewall

More information

Cyb T er h Threat D f e ense S l o uti tion Moritz Wenz, Lancope 1

Cyb T er h Threat D f e ense S l o uti tion Moritz Wenz, Lancope 1 C b Th Cyber Threatt Defense D f S Solution l ti Moritz Wenz, Lancope 1 The Threat Landscape is evolving Enterprise Response Antivirus (Host-Based) IDS/IPS (Network Perimeter) Reputation (Global) and Sandboxing

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

Malicious Network Traffic Analysis

Malicious Network Traffic Analysis Malicious Network Traffic Analysis Uncover system intrusions by identifying malicious network activity. There are a tremendous amount of network based attacks to be aware of on the internet today and the

More information

WHITE PAPER. Creating a Best-of-Breed DDI Solution in a Microsoft Environment

WHITE PAPER. Creating a Best-of-Breed DDI Solution in a Microsoft Environment WHITE PAPER Creating a Best-of-Breed DDI Solution in a Microsoft Environment Introduction Best-of-breed solutions, by nature, are hybrid solutions that take the superior elements of multiple vendors and

More information

24/7 Visibility into Advanced Malware on Networks and Endpoints

24/7 Visibility into Advanced Malware on Networks and Endpoints WHITEPAPER DATA SHEET 24/7 Visibility into Advanced Malware on Networks and Endpoints Leveraging threat intelligence to detect malware and exploitable vulnerabilities Oct. 24, 2014 Table of Contents Introduction

More information

Defend Your Network with DNS Defeat Malware and Botnet Infections with a DNS Firewall

Defend Your Network with DNS Defeat Malware and Botnet Infections with a DNS Firewall Defeat Malware and Botnet Infections with a DNS Firewall By 2020, 30% of Global 2000 companies will have been directly compromised by an independent group of cyberactivists or cybercriminals. How to Select

More information

STARTER KIT. Infoblox DNS Firewall for FireEye

STARTER KIT. Infoblox DNS Firewall for FireEye STARTER KIT Introduction Infoblox DNS Firewall integration with FireEye Malware Protection System delivers a unique and powerful defense against Advanced Persistent Threats (APT) for business networks.

More information

Description: Course Details:

Description: Course Details: Course: Malicious Network Traffic Analysis Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: There are a tremendous amount of network based attacks to be aware of on the internet

More information

Concierge SIEM Reporting Overview

Concierge SIEM Reporting Overview Concierge SIEM Reporting Overview Table of Contents Introduction... 2 Inventory View... 3 Internal Traffic View (IP Flow Data)... 4 External Traffic View (HTTP, SSL and DNS)... 5 Risk View (IPS Alerts

More information

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge One of the most prominent and advanced threats to government networks is advanced delivery

More information

Speed Up Incident Response with Actionable Forensic Analytics

Speed Up Incident Response with Actionable Forensic Analytics WHITEPAPER DATA SHEET Speed Up Incident Response with Actionable Forensic Analytics Close the Gap between Threat Detection and Effective Response with Continuous Monitoring January 15, 2015 Table of Contents

More information

Defending Against Cyber Attacks with SessionLevel Network Security

Defending Against Cyber Attacks with SessionLevel Network Security Defending Against Cyber Attacks with SessionLevel Network Security May 2010 PAGE 1 PAGE 1 Executive Summary Threat actors are determinedly focused on the theft / exfiltration of protected or sensitive

More information

SourceFireNext-Generation IPS

SourceFireNext-Generation IPS D Ů V Ě Ř U J T E S I L N Ý M SourceFireNext-Generation IPS Petr Salač CCNP Security, CCNP, CICSP, CCSI #33835 petr.salac@alefnula.com Our Customers Biggest Security Challenges Maintaining security posture

More information

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform WHITE PAPER Cloud-Based, Automated Breach Detection The Seculert Platform Table of Contents Introduction 3 Automatic Traffic Log Analysis 4 Elastic Sandbox 5 Botnet Interception 7 Speed and Precision 9

More information

Beyond the Box: A Strategic Approach Against APTs

Beyond the Box: A Strategic Approach Against APTs Beyond the Box: A Strategic Approach Against APTs Filippo Monticelli Regional Director Italy & Malta CYBERSECURITY SUMMIT 2015 Roma 20/05/2015 Copyright Fortinet Inc. All rights reserved. Complexity of

More information

Breaking the Cyber Attack Lifecycle

Breaking the Cyber Attack Lifecycle Breaking the Cyber Attack Lifecycle Palo Alto Networks: Reinventing Enterprise Operations and Defense March 2015 Palo Alto Networks 4301 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

WHITEPAPER. How a DNS Firewall Helps in the Battle against Advanced Persistent Threat and Similar Malware

WHITEPAPER. How a DNS Firewall Helps in the Battle against Advanced Persistent Threat and Similar Malware WHITEPAPER How a DNS Firewall Helps in the Battle against Advanced Persistent Threat and Similar Malware How a DNS Firewall Helps in the Battle against Advanced As more and more information becomes available

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team Symantec Cyber Threat Analysis Program Symantec Cyber Threat Analysis Program Team White Paper: Symantec Security Intelligence Services Symantec Cyber Threat Analysis Program Contents Overview...............................................................................................

More information

Data Center security trends

Data Center security trends Data Center security trends Tomislav Tucibat Major accounts Manager, Adriatic Copyright Fortinet Inc. All rights reserved. IT Security evolution How did threat market change over the recent years? Problem:

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

Cisco Cyber Threat Defense - Visibility and Network Prevention

Cisco Cyber Threat Defense - Visibility and Network Prevention White Paper Advanced Threat Detection: Gain Network Visibility and Stop Malware What You Will Learn The Cisco Cyber Threat Defense (CTD) solution brings visibility to all the points of your extended network,

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

DYNAMIC DNS: DATA EXFILTRATION

DYNAMIC DNS: DATA EXFILTRATION DYNAMIC DNS: DATA EXFILTRATION RSA Visibility Reconnaissance Weaponization Delivery Exploitation Installation C2 Action WHAT IS DATA EXFILTRATION? One of the most common goals of malicious actors is to

More information

Challenges in Deploying Public Clouds

Challenges in Deploying Public Clouds WHITE PAPER Ensuring Enterprise-grade Network Services for AWS Infoblox DDI for AWS increases cloud agility, supports consistent network policies across hybrid deployments, and improves visibility of public

More information

BlackRidge Technology Transport Access Control: Overview

BlackRidge Technology Transport Access Control: Overview 2011 BlackRidge Technology Transport Access Control: Overview 1 Introduction Enterprises and government agencies are under repeated cyber attack. Attacks range in scope from distributed denial of service

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

Firewalls and Intrusion Detection

Firewalls and Intrusion Detection Firewalls and Intrusion Detection What is a Firewall? A computer system between the internal network and the rest of the Internet A single computer or a set of computers that cooperate to perform the firewall

More information

Data Exfiltration and DNS

Data Exfiltration and DNS WHITE PAPER Closing back-door access to your sensitive data Introduction DNS hasn t changed all that much since Paul Mockapetris invented it in 1983. It still addresses exactly the same requirement stated

More information

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016 Cisco Advanced Malware Protection Ross Shehov Security Virtual Systems Engineer March 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious

More information

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY EXPLOIT KITS UP 75 PERCENT The Infoblox DNS Threat Index, powered by IID, stood at 122 in the third quarter of 2015, with exploit kits up 75 percent

More information

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro Devising a Server Protection Strategy with Trend Micro A Trend Micro White Paper Trend Micro, Incorporated» A detailed account of why Gartner recognizes Trend Micro as a leader in Virtualization and Cloud

More information

Managing Web Security in an Increasingly Challenging Threat Landscape

Managing Web Security in an Increasingly Challenging Threat Landscape Managing Web Security in an Increasingly Challenging Threat Landscape Cybercriminals have increasingly turned their attention to the web, which has become by far the predominant area of attack. Small wonder.

More information

Effective Methods to Detect Current Security Threats

Effective Methods to Detect Current Security Threats terreactive AG. Swiss Cyber Storm 2015. Effective Methods to Detect Current Security Threats Taking your IT security to the next level, you have to consider a paradigm shift. In the past companies mostly

More information

Effective Methods to Detect Current Security Threats

Effective Methods to Detect Current Security Threats terreactive AG. Swiss Cyber Storm 2015. Effective Methods to Detect Current Security Threats Enrico Petrov Director Managed Security Services terreactive October 21 st, 2015 terreactive Background. About

More information

Content-ID. Content-ID enables customers to apply policies to inspect and control content traversing the network.

Content-ID. Content-ID enables customers to apply policies to inspect and control content traversing the network. Content-ID Content-ID enables customers to apply policies to inspect and control content traversing the network. Malware & Vulnerability Research 0-day Malware and Exploits from WildFire Industry Collaboration

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

Check Point: Sandblast Zero-Day protection

Check Point: Sandblast Zero-Day protection Check Point: Sandblast Zero-Day protection Federico Orlandi Itway Support Engineer 2015 Check Point Software Technologies Ltd. 1 Check Point Threat Prevention SandBlast IPS Antivirus SandBlast stops zero-day

More information

A Modern Framework for Network Security in the Federal Government

A Modern Framework for Network Security in the Federal Government A Modern Framework for Network Security in the Federal Government 1 A MODERN FRAMEWORK FOR NETWORK SECURITY IN THE FEDERAL GOVERNMENT Trends in Federal Requirements for Network Security In recent years,

More information

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro Devising a Server Protection Strategy with Trend Micro A Trend Micro White Paper» Trend Micro s portfolio of solutions meets and exceeds Gartner s recommendations on how to devise a server protection strategy.

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS INCONVENIENT STATISTICS 70% of ALL threats are at the Web application layer. Gartner 73% of organizations have been hacked in the past two

More information

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro Staying Secure After Microsoft Windows Server 2003 Reaches End of Life Trevor Richmond, Sales Engineer Trend Micro Windows Server 2003 End of Life- Why Care? The next big vulnerability (Heartbleed/Shellshock)

More information

STEALTHWATCH MANAGEMENT CONSOLE

STEALTHWATCH MANAGEMENT CONSOLE STEALTHWATCH MANAGEMENT CONSOLE The System by Lancope is a leading solution for network visibility and security intelligence across physical and virtual environments. With the System, network operations

More information

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta.

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta. Why Leaks Matter Leak Detection and Mitigation as a Critical Element of Network Assurance A publication of Lumeta Corporation www.lumeta.com Table of Contents Executive Summary Defining a Leak How Leaks

More information

Introducing IBM s Advanced Threat Protection Platform

Introducing IBM s Advanced Threat Protection Platform Introducing IBM s Advanced Threat Protection Platform Introducing IBM s Extensible Approach to Threat Prevention Paul Kaspian Senior Product Marketing Manager IBM Security Systems 1 IBM NDA 2012 Only IBM

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE Solution Brief SUMMARY New security threats demand a new approach to security management. Security teams need a security analytics architecture that can handle

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

Sicurezza & Big Data: la Security Intelligence aiuta le aziende a difendersi dagli attacchi

Sicurezza & Big Data: la Security Intelligence aiuta le aziende a difendersi dagli attacchi Sicurezza & Big Data: la Security Intelligence aiuta le aziende a difendersi dagli attacchi Giovanni Abbadessa, IBM IT Security Architect Umberto Sansovini, IBM Security Consultant Document number Big

More information

ThreatSTOP Technology Overview

ThreatSTOP Technology Overview ThreatSTOP Technology Overview The Five Parts to ThreatSTOP s Service We provide 5 integral services to protect your network and stop botnets from calling home ThreatSTOP s 5 Parts: 1 Multiple threat feeds

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

Reliable DNS and DHCP for Microsoft Active Directory

Reliable DNS and DHCP for Microsoft Active Directory WHITEPAPER Reliable DNS and DHCP for Microsoft Active Directory Protecting and Extending Active Directory Infrastructure with Infoblox Appliances Microsoft Active Directory (AD) is the distributed directory

More information

Protect your network: planning for (DDoS), Distributed Denial of Service attacks

Protect your network: planning for (DDoS), Distributed Denial of Service attacks Protect your network: planning for (DDoS), Distributed Denial of Service attacks Nov 19, 2015 2015 CenturyLink. All Rights Reserved. The CenturyLink mark, pathways logo and certain CenturyLink product

More information

How Attackers are Targeting Your Mobile Devices. Wade Williamson

How Attackers are Targeting Your Mobile Devices. Wade Williamson How Attackers are Targeting Your Mobile Devices Wade Williamson Today s Agenda Brief overview of mobile computing today Understanding the risks Analysis of recently discovered malware Protections and best

More information

Trend Micro Incorporated Research Paper 2012. Adding Android and Mac OS X Malware to the APT Toolbox

Trend Micro Incorporated Research Paper 2012. Adding Android and Mac OS X Malware to the APT Toolbox Trend Micro Incorporated Research Paper 2012 Adding Android and Mac OS X Malware to the APT Toolbox Contents Abstract... 1 Introduction... 1 Technical Analysis... 2 Remote Access Trojan Functionality...

More information

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka Taxonomy of Botnet Threats Trend Micro Inc. Presented by Tushar Ranka Agenda Summary Background Taxonomy Attacking Behavior Command & Control Rallying Mechanisms Communication Protocols Evasion Techniques

More information

CryptoLocker la punta dell iceberg, impariamo a difenderci dagli attacchi mirati. Patrick Gada 18 March 2015 Senior Sales Engineer

CryptoLocker la punta dell iceberg, impariamo a difenderci dagli attacchi mirati. Patrick Gada 18 March 2015 Senior Sales Engineer CryptoLocker la punta dell iceberg, impariamo a difenderci dagli attacchi mirati Patrick Gada 18 March 2015 Senior Sales Engineer CryptoLocker Rossi Mario, CryptoLocker CryptoLocker Attacco del 27 gennaio

More information

CyberArk Privileged Threat Analytics. Solution Brief

CyberArk Privileged Threat Analytics. Solution Brief CyberArk Privileged Threat Analytics Solution Brief Table of Contents The New Security Battleground: Inside Your Network...3 Privileged Account Security...3 CyberArk Privileged Threat Analytics : Detect

More information

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com Cybercrime: evoluzione del malware e degli attacchi Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com About Palo Alto Networks We are the network security company World-class

More information

MSSP Advanced Threat Protection Service

MSSP Advanced Threat Protection Service SOLUTION BRIEF SOLUTION BRIEF: MSSP ADVANCED THREAT PROTECTION SERVICE MSSP Advanced Threat Protection Service Fortinet Empowers MSSP Delivery of Complete ATP Managed Security Service The Need For ATP

More information

Next Generation Enterprise Network Security Platform

Next Generation Enterprise Network Security Platform Next Generation Enterprise Network Security Platform November 2014 Lyndon Clough - Territory Sales Manager Derran Guinan Systems Engineer Agenda The Palo Alto Networks story Today s Threat Landscape The

More information

SOLUTION BRIEF. Next Generation APT Defense for Healthcare

SOLUTION BRIEF. Next Generation APT Defense for Healthcare SOLUTION BRIEF Next Generation APT Defense for Healthcare Overview Next Generation APT Defense for Healthcare Healthcare records with patients personally identifiable information (PII) combined with their

More information

ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst

ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst ESG Lab Spotlight ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst Abstract: This ESG Lab Spotlight examines the

More information

Information Technology Solutions

Information Technology Solutions Managed Services Information Technology Solutions A TBG Security Professional Services Offering LET TBG MANAGE YOUR INFRASTRUCTURE WITH CONFIDENCE: TBG S INTEGRATED IT AUTOMATION FRAMEWORK PROVIDES: Computer

More information

The Threat Keeps Growing, Are we Doing it Wrong: David Naudé - Commercial Manager SA

The Threat Keeps Growing, Are we Doing it Wrong: David Naudé - Commercial Manager SA The Threat Keeps Growing, Are we Doing it Wrong: David Naudé - Commercial Manager SA A NEW SECURITY APPROACH ACTIVE DEFENSE David Naude Commercial Manager Juniper Networks 2 Copyright 2013 2013 Juniper

More information

Can We Become Resilient to Cyber Attacks?

Can We Become Resilient to Cyber Attacks? Can We Become Resilient to Cyber Attacks? Nick Coleman, Global Head Cyber Security Intelligence Services December 2014 Can we become resilient National Security, Economic Espionage Nation-state actors,

More information

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD.

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD. Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD. Your Valuable Data In The Cloud? How To Get The Best Protection! A world safe for exchanging digital information

More information

McAfee Server Security

McAfee Server Security Security Secure server workloads with low performance impact and integrated management efficiency. Suppose you had to choose between securing all the servers in your data center physical and virtual or

More information

F5 (Security) Web Fraud Detection. Keiron Shepherd Security Systems Engineer

F5 (Security) Web Fraud Detection. Keiron Shepherd Security Systems Engineer F5 (Security) Web Fraud Detection Keiron Shepherd Security Systems Engineer The 21 st century application infrastructure (Trends) Users are going to access applications Mobile/VDI/XaaS/OS Security goes

More information

WHITEPAPER. Defeating Advanced Persistent Threat Malware

WHITEPAPER. Defeating Advanced Persistent Threat Malware WHITEPAPER Defeating Advanced Persistent Threat Malware Table of Contents 1. Malware is Everywhere 2 1.1. Attacks Can Come From Anywhere 2 1.2. Malware Statistics are Startling 3 1.3. All Malware Is Not

More information

Covert Operations: Kill Chain Actions using Security Analytics

Covert Operations: Kill Chain Actions using Security Analytics Covert Operations: Kill Chain Actions using Security Analytics Written by Aman Diwakar Twitter: https://twitter.com/ddos LinkedIn: http://www.linkedin.com/pub/aman-diwakar-ccie-cissp/5/217/4b7 In Special

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics This is what SIEM was Meant to Be 1 The Original Intent of SIEM Single compliance & security interface Compliance yes, but security? Analyze & prioritize alerts across various sources

More information

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12 Trends in Malware DRAFT OUTLINE Presentation Synopsis Security is often a game of cat and mouse as security professionals and attackers each vie to stay one step ahead of the other. In this race for dominance,

More information

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response workflow guide. This guide has been created especially for you for use in within your security

More information

Innovations in Network Security

Innovations in Network Security Innovations in Network Security Michael Singer April 18, 2012 AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual Property and/or AT&T affiliated companies.

More information

Why a Network-based Security Solution is Better than Using Point Solutions Architectures

Why a Network-based Security Solution is Better than Using Point Solutions Architectures Why a Network-based Security Solution is Better than Using Point Solutions Architectures In This Paper Many threats today rely on newly discovered vulnerabilities or exploits CPE-based solutions alone

More information

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Wayne A. Wheeler The Aerospace Corporation GSAW 2015, Los Angeles, CA, March 2015 Agenda Emerging cyber

More information

Malicious Email Mitigation Strategy Guide

Malicious Email Mitigation Strategy Guide CYBER SECURITY OPERATIONS CENTRE Malicious Email Mitigation Strategy Guide Introduction (UPDATED) SEPTEMBER 2012 1. Socially engineered emails containing malicious attachments and embedded links are commonly

More information

Security Information & Event Management (SIEM)

Security Information & Event Management (SIEM) Security Information & Event Management (SIEM) Peter Helms, Senior Sales Engineer, CISA, CISSP September 6, 2012 1 McAfee Security Connected 2 September 6, 2012 Enterprise Security How? CAN? 3 Getting

More information

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping Larry Wilson Version 1.0 November, 2013 University Cyber-security Program Critical Asset Mapping Part 3 - Cyber-Security Controls Mapping Cyber-security Controls mapped to Critical Asset Groups CSC Control

More information